Movatterモバイル変換


[0]ホーム

URL:


EP3786823A1 - An endpoint agent extension of a machine learning cyber defense system for email - Google Patents

An endpoint agent extension of a machine learning cyber defense system for email
Download PDF

Info

Publication number
EP3786823A1
EP3786823A1EP20193144.1AEP20193144AEP3786823A1EP 3786823 A1EP3786823 A1EP 3786823A1EP 20193144 AEP20193144 AEP 20193144AEP 3786823 A1EP3786823 A1EP 3786823A1
Authority
EP
European Patent Office
Prior art keywords
email
user
cyber
module
outbound
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP20193144.1A
Other languages
German (de)
French (fr)
Inventor
Stephen Pickman
Matthew Dunn
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Darktrace Holdings Ltd
Original Assignee
Darktrace Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Darktrace LtdfiledCriticalDarktrace Ltd
Publication of EP3786823A1publicationCriticalpatent/EP3786823A1/en
Pendinglegal-statusCriticalCurrent

Links

Images

Classifications

Definitions

Landscapes

Abstract

An endpoint agent extension (100) of a cyber defense system for email that includes modules and machine learning models. An integration module integrates with an email client application to detect email cyber threats in emails in the email client application as well as regulate emails. An action module interfaces with the email client application to direct autonomous actions against an outbound email and/or its files when a cyber threat module determines the email and/or its files (a) to be a data exfiltration threat, (b) to be both malicious and anomalous behavior as compared to a user's modeled email behavior, and (c) any combination of these. The autonomous actions can include actions of logging a user off the email client application, preventing the sending of the email, stripping the attached files and/or disabling the link to the files from the email, and sending a notification to cyber security personnel regarding the email.

Description

Claims (20)

  1. An apparatus, comprising:
    an endpoint agent extension of a cyber defense system for email that includes two or more modules and one or more machine learning models, comprising:
    an integration module of the endpoint agent extension configured to integrate the endpoint agent extension with an email client application on an endpoint computing device to detect email cyber threats in emails in the email client application as well as regulate outbound emails; and
    an action module of the endpoint agent extension configured to interact with the email client application to direct autonomous actions, by the action module rather than a human taking an action, against at least an outbound email including its attached files and/or linked files under analysis when a cyber threat module determines the outbound email including its attached files and/or linked files (a) to be a data exfiltration threat, (b) to be both malicious and anomalous behavior as compared to a user's modeled email behavior, and (c) any combination of these two determinations, where the autonomous actions, against at least the outbound email and the files, include one or more actions selected from a group consisting of i) logging a user off the email client application, ii) preventing the sending of the outbound email, iii) stripping the attached files and/or disabling the link to the files from the outbound email, and iv) sending a notification to cyber security personnel of an organization regarding the outbound email.
  2. The apparatus of any of claims 1 to 3, further comprising:
    a secure communications module in the endpoint agent extension configured to securely communicate with one or more modules in a cyber security appliance of the cyber defense system located in a network connected to the endpoint computing device, where the modules of the endpoint agent extension are configured to receive and factor in, both knowledge outside an email domain as well as metrics and other information from the email domain, collected by the one or more modules of the cyber defense appliance located on the network, where the modules of the endpoint agent extension also are configured to use the computing power of the one or more modules of the cyber defense appliance for one or more of the machine learning models, where the endpoint agent extension uses both the external computing power and additional knowledge collected outside the email domain in order to analyze contextual information about the outbound email under analysis, about user behavior of the user generating the outbound email, and/or about a particular file i) attached to or ii) linked to the outbound email.
  3. The apparatus of any of claims 1 to 7, further comprising:
    where the endpoint agent extension and a cyber security appliance on a network cooperate to track and maintain a dynamic profile modeled for each email user in a domain who compose emails, which is 1) derived from a pattern-of-life for i) a corresponding email user in the email domain, ii) an organization that the individual user of the email domain is a part of, and iii) smaller clustered peer groups who have close associations with a given user on a per user basis, as well as 2) factor in network metrics with email domain metrics to make a decision that the behavior is deviating from the pattern-of-life for the email under analysis and any of its files attached or linked, where the cyber security appliance is configured to convey this information to the modules in the endpoint agent extension through the secure communications module.
  4. The apparatus of any of claims 1 to 8, further comprising:
    where an email module in the network cyber security appliance is configured to track and maintain a dynamic profile modeled in a user model for each email user in the domain who compose emails, as well as cooperate with a model of email and network activities of each peer group in an organization as well as a model of an organization's email activity in general, where the inputs from all three of these different modeled insights is factored into the dynamic profile when making a decision whether the outbound email by the user is unusual and triggers a further analysis, and
    wherein a secure communications module in the endpoint agent extension is configured to securely receive an instance of a dynamic profile, for each email user in the domain who composes emails, as well as a memory to store the instances of dynamic profiles for each of the users on the end point device for quicker processing of each outbound mail under analysis, where the email module is configured to generate the dynamic profiles sent to the secure communications module.
  5. A method for a cyber security system, comprising:
    configuring an endpoint agent extension of the cyber defense system for email that includes two or more modules and cooperates with one or more machine learning models to be installable on an endpoint computing device;
    configuring the endpoint agent extension to integrate with an email client application on the endpoint computing device to detect email cyber threats in emails in the email client application as well as regulate outbound emails; and
    configuring the endpoint agent extension to interact with the email client application to direct autonomous actions, by the action module rather than a human taking an action, against at least an outbound email including its attached files and/or linked files under analysis when a cyber threat module determines the outbound email including its attached files and/or linked files (a) to be a data exfiltration threat, (b) to be both malicious and anomalous behavior as compared to a user's modeled email behavior, and (c) any combination of these two determinations, where the autonomous actions, against at least the outbound email and the files, include one or more actions selected from a group consisting of i) logging a user off the email client application, ii) preventing the sending of the outbound email, iii) stripping the attached files and/or disabling the link to the files from the outbound email, and iv) sending a notification to cyber security personnel of an organization regarding the outbound email.
  6. The method of any of claims 11 to 13, further comprising:
    configuring the endpoint agent extension to securely communicate with one or more modules in a cyber security appliance of the cyber defense system located in a network connected to the endpoint computing device; and
    where the endpoint agent extension receives and factors in, both knowledge outside an email domain as well as metrics and other information from the email domain, collected by the one or more modules of the cyber defense appliance located on the network, where the modules of the endpoint agent extension also are configured to use the computing power of the one or more modules of the cyber defense appliance for one or more of the machine learning models, where the endpoint agent extension uses both the external computing power and additional knowledge collected outside the email domain in order to analyze contextual information about the outbound email under analysis, about user behavior of the user generating the outbound email, and/or about a particular file i) attached to or ii) linked to the outbound email.
EP20193144.1A2019-08-292020-08-27An endpoint agent extension of a machine learning cyber defense system for emailPendingEP3786823A1 (en)

Applications Claiming Priority (1)

Application NumberPriority DateFiling DateTitle
US201962893350P2019-08-292019-08-29

Publications (1)

Publication NumberPublication Date
EP3786823A1true EP3786823A1 (en)2021-03-03

Family

ID=72290769

Family Applications (2)

Application NumberTitlePriority DateFiling Date
EP20193144.1APendingEP3786823A1 (en)2019-08-292020-08-27An endpoint agent extension of a machine learning cyber defense system for email
EP20193124.3APendingEP3786827A1 (en)2019-08-292020-08-27Cyber attack adversary simulator

Family Applications After (1)

Application NumberTitlePriority DateFiling Date
EP20193124.3APendingEP3786827A1 (en)2019-08-292020-08-27Cyber attack adversary simulator

Country Status (4)

CountryLink
US (3)US11709944B2 (en)
EP (2)EP3786823A1 (en)
JP (1)JP7648353B2 (en)
IL (1)IL276972A (en)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US11438357B2 (en)2018-06-222022-09-06Senseon Tech LtdEndpoint network sensor and related cybersecurity infrastructure
GB201810294D0 (en)2018-06-222018-08-08Senseon Tech LtdCybe defence system
GB201812171D0 (en)2018-07-262018-09-12Senseon Tech LtdCyber defence system
GB201915265D0 (en)2019-10-222019-12-04Senseon Tech LtdAnomaly detection
US11290475B2 (en)2019-11-122022-03-29Bank Of America CorporationSystem for technology resource centric rapid resiliency modeling
US11394733B2 (en)*2019-11-122022-07-19Bank Of America CorporationSystem for generation and implementation of resiliency controls for securing technology resources
US11677775B2 (en)*2020-04-102023-06-13AttackIQ, Inc.System and method for emulating a multi-stage attack on a node within a target network
US12418559B2 (en)*2020-04-102025-09-16AttackIQ, Inc.Method for emulating an attack on an asset within a target network
US11914719B1 (en)*2020-04-152024-02-27Wells Fargo Bank, N.A.Systems and methods for cyberthreat-risk education and awareness
US12088616B2 (en)*2020-11-062024-09-10University Of South FloridaDeep cyber vulnerability mitigation system
US20220171848A1 (en)*2020-11-302022-06-02University Of South CarolinaSystem and Method for Synthesizing Dynamic Ensemble-Based Defenses to Counter Adversarial Attacks
US11431786B1 (en)2020-12-022022-08-30Wiz, Inc.System and method for analyzing network objects in a cloud environment
US11374982B1 (en)*2020-12-022022-06-28Wiz, Inc.Static analysis techniques for determining reachability properties of network and computing objects
US11765195B2 (en)*2021-02-162023-09-19Icf InternationalDistributed network-level probabilistic attack graph generation
GB202105265D0 (en)*2021-04-132021-05-26British TelecommNetwork protection
US12095801B2 (en)*2021-12-082024-09-17Accurics, Inc.Breach path prediction and remediation
JP7571066B2 (en)*2022-01-072024-10-22株式会社東芝 Attack control device, attack control system and program
JP7608380B2 (en)*2022-01-212025-01-06株式会社東芝 Information processing device and program
JP7482159B2 (en)*2022-02-012024-05-13株式会社日立製作所 Computer system and security risk impact analysis method
US20250078344A1 (en)*2023-08-302025-03-06The Toronto-Dominion BankImage modification based on goal progression
JP2025044291A (en)*2023-09-192025-04-01ソフトバンクグループ株式会社system
US20250159014A1 (en)*2023-11-152025-05-15American Express Travel Related Services Company, Inc.Blockchain enabled large languade model red teaming
CN117312810B (en)*2023-11-302024-02-23中国人民解放军国防科技大学 A method for identifying opponents in offensive and defensive games with incomplete information based on game history trees
WO2025147550A2 (en)*2024-01-022025-07-10Qomplx LlcAi-driven defensive cybersecurity strategy analysis and recommendation system

Citations (2)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US20090182818A1 (en)*2008-01-112009-07-16Fortinet, Inc. A Delaware CorporationHeuristic detection of probable misspelled addresses in electronic communications
US20090228565A1 (en)*2008-03-102009-09-10Saraansh Software Solutions Pvt. Ltd.System for detecting information leakage in outbound e-mails without using the content of the mail

Family Cites Families (162)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US6154844A (en)1996-11-082000-11-28Finjan Software, Ltd.System and method for attaching a downloadable security profile to a downloadable
US7418731B2 (en)1997-11-062008-08-26Finjan Software, Ltd.Method and system for caching at secure gateways
US6671811B1 (en)1999-10-252003-12-30Visa Internation Service AssociationFeatures generation for use in computer network intrusion detection
US7630986B1 (en)1999-10-272009-12-08Pinpoint, IncorporatedSecure data interchange
US10684350B2 (en)*2000-06-022020-06-16Tracbeam LlcServices and applications for a communications network
US20030051026A1 (en)*2001-01-192003-03-13Carter Ernst B.Network surveillance and security system
US7307999B1 (en)2001-02-162007-12-11Bbn Technologies Corp.Systems and methods that identify normal traffic during network attacks
US20020174217A1 (en)2001-05-182002-11-21Gateway, Inc.System and method for predicting network performance
US20020186698A1 (en)2001-06-122002-12-12Glen CenizaSystem to map remote lan hosts to local IP addresses
US6907430B2 (en)2001-10-042005-06-14Booz-Allen Hamilton, Inc.Method and system for assessing attacks on computer networks using Bayesian networks
US7448084B1 (en)2002-01-252008-11-04The Trustees Of Columbia University In The City Of New YorkSystem and methods for detecting intrusions in a computer system by monitoring operating system registry accesses
US8407798B1 (en)*2002-10-012013-03-26Skybox Secutiry Inc.Method for simulation aided security event management
US6952779B1 (en)*2002-10-012005-10-04Gideon CohenSystem and method for risk detection and analysis in a computer network
US8046835B2 (en)2002-10-232011-10-25Frederick S. M. HerzDistributed computer network security activity model SDI-SCAM
WO2004057503A2 (en)2002-12-202004-07-08Accenture Global Services GmbhQuantification of operational risks
JP2004309998A (en)2003-02-182004-11-04Nec CorpProbabilistic distribution estimation apparatus, abnormal behavior detection device, probabilistic distribution estimation method, and abnormal behavior detection method
US6965968B1 (en)2003-02-272005-11-15Finjan Software Ltd.Policy-based caching
US8533270B2 (en)2003-06-232013-09-10Microsoft CorporationAdvanced spam detection techniques
US20060021048A1 (en)*2004-07-222006-01-26Cook Chad LTechniques for determining network security using an attack tree
US20060021047A1 (en)*2004-07-222006-01-26Cook Chad LTechniques for determining network security using time based indications
US20060021044A1 (en)*2004-07-222006-01-26Cook Chad LDetermination of time-to-defeat values for network security analysis
US20060021046A1 (en)*2004-07-222006-01-26Cook Chad LTechniques for determining network security
US20060021050A1 (en)*2004-07-222006-01-26Cook Chad LEvaluation of network security based on security syndromes
US7784099B2 (en)*2005-02-182010-08-24Pace UniversitySystem for intrusion detection and vulnerability assessment in a computer network using simulation and machine learning
US7930752B2 (en)2005-11-182011-04-19Nexthink S.A.Method for the detection and visualization of anomalous behaviors in a computer network
US7739211B2 (en)2006-11-082010-06-1521St Century Technologies, Inc.Dynamic SNA-based anomaly detection using unsupervised learning
WO2007142936A2 (en)2006-05-302007-12-13Duke UniversityPrediction of lung cancer tumor recurrence
US7739082B2 (en)2006-06-082010-06-15Battelle Memorial InstituteSystem and method for anomaly detection
WO2007143226A2 (en)*2006-06-092007-12-13Massachusetts Institute Of TechnologyGenerating a multiple-prerequisite attack graph
US8132260B1 (en)2006-06-122012-03-06Redseal Systems, Inc.Methods and apparatus for prioritization of remediation techniques for network security risks
US20080005137A1 (en)2006-06-292008-01-03Microsoft CorporationIncrementally building aspect models
US7467067B2 (en)2006-09-272008-12-16Integrien CorporationSelf-learning integrity management system and related methods
US8392997B2 (en)*2007-03-122013-03-05University Of Southern CaliforniaValue-adaptive security threat modeling and vulnerability ranking
US8601575B2 (en)2007-03-302013-12-03Ca, Inc.Statistical method and system for network anomaly detection
US8464346B2 (en)*2007-05-242013-06-11Iviz Techno Solutions Pvt. LtdMethod and system simulating a hacking attack on a network
WO2009003126A1 (en)*2007-06-262008-12-31Core Sdi, IncorporatedSystem and method for simulating computer network attacks
US8028061B2 (en)2007-10-182011-09-27Trendium, Inc.Methods, systems, and computer program products extracting network behavioral metrics and tracking network behavioral changes
WO2009120083A1 (en)2008-03-282009-10-01Nederlandse Organisatie Voor Toegepast-Natuurwetenschappelijk Onderzoek TnoAutomated filling of conditional probability data in a decision support apparatus that uses a bayesian belief network
US8312540B1 (en)2008-06-132012-11-13Juniper Networks, Inc.System for slowing password attacks
US20100058456A1 (en)*2008-08-272010-03-04Sushil JajodiaIDS Sensor Placement Using Attack Graphs
CN101686235B (en)2008-09-262013-04-24北京神州绿盟信息安全科技股份有限公司Device and method for analyzing abnormal network flow
US8069210B2 (en)2008-10-102011-11-29Microsoft CorporationGraph based bot-user detection
US8881288B1 (en)*2008-10-282014-11-04Intelligent Automation, Inc.Graphical models for cyber security analysis in enterprise networks
US8312542B2 (en)2008-10-292012-11-13Lockheed Martin CorporationNetwork intrusion detection using MDL compress for deep packet inspection
JP2010122774A (en)2008-11-182010-06-03Toshiba Storage Device CorpStorage device, information processor, and information processing system
US8683546B2 (en)*2009-01-262014-03-25Microsoft CorporationManaging security configuration through machine learning, combinatorial optimization and attack graphs
US20100235908A1 (en)2009-03-132010-09-16Silver Tail SystemsSystem and Method for Detection of a Change in Behavior in the Use of a Website Through Vector Analysis
US8356001B2 (en)2009-05-192013-01-15Xybersecure, Inc.Systems and methods for application-level security
US20120137367A1 (en)2009-11-062012-05-31Cataphora, Inc.Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
US9866426B2 (en)2009-11-172018-01-09Hawk Network Defense, Inc.Methods and apparatus for analyzing system events
US8725666B2 (en)2010-02-262014-05-13Lawrence Livermore National Security, Llc.Information extraction system
US9032521B2 (en)2010-10-132015-05-12International Business Machines CorporationAdaptive cyber-security analytics
US8966036B1 (en)2010-11-242015-02-24Google Inc.Method and system for website user account management based on event transition matrixes
WO2012089902A1 (en)2010-12-302012-07-05Nokia CorporationMethod, apparatus, and computer program product for image clustering
WO2012109533A1 (en)2011-02-102012-08-16Beyondtrust Software, Inc.System and method for detecting or preventing data leakage using behavior profiling
US20120209575A1 (en)2011-02-112012-08-16Ford Global Technologies, LlcMethod and System for Model Validation for Dynamic Systems Using Bayesian Principal Component Analysis
WO2012154657A2 (en)2011-05-062012-11-15The Penn State Research FoundationRobust anomaly detection and regularized domain adaptation of classifiers with application to internet packet-flows
US8528088B2 (en)2011-05-262013-09-03At&T Intellectual Property I, L.P.Modeling and outlier detection in threat management system data
EP2737404A4 (en)2011-07-262015-04-29Light Cyber Ltd METHOD FOR DETECTING ABNORMAL ACTIONS IN A COMPUTER NETWORK
US8930295B2 (en)2011-09-122015-01-06Stanley Victor CAMPBELLSystems and methods for monitoring and analyzing transactions
US8793790B2 (en)2011-10-112014-07-29Honeywell International Inc.System and method for insider threat detection
ES2577143T3 (en)2011-10-142016-07-13Telefónica, S.A. Method and system to detect malicious software
US9106687B1 (en)2011-11-012015-08-11Symantec CorporationMechanism for profiling user and group accesses to content repository
US9349103B2 (en)2012-01-092016-05-24DecisionQ CorporationApplication of machine learned Bayesian networks to detection of anomalies in complex systems
US9043905B1 (en)2012-01-232015-05-26Hrl Laboratories, LlcSystem and method for insider threat detection
US9129108B2 (en)2012-01-312015-09-08International Business Machines CorporationSystems, methods and computer programs providing impact mitigation of cyber-security failures
US9117076B2 (en)2012-03-142015-08-25Wintermute, LlcSystem and method for detecting potential threats by monitoring user and system behavior associated with computer and network activity
US9185095B1 (en)2012-03-202015-11-10United Services Automobile Association (Usaa)Behavioral profiling method and system to authenticate a user
US8661538B2 (en)2012-05-092014-02-25Nice-Systems Ltd.System and method for determining a risk root cause
US8863293B2 (en)*2012-05-232014-10-14International Business Machines CorporationPredicting attacks based on probabilistic game-theory
US9043920B2 (en)*2012-06-272015-05-26Tenable Network Security, Inc.System and method for identifying exploitable weak points in a network
US8819803B1 (en)2012-06-292014-08-26Emc CorporationValidating association of client devices with authenticated clients
WO2014066500A1 (en)*2012-10-232014-05-01Hassell Suzanne PCyber analysis modeling evaluation for operations (cameo) simulation system
US8566938B1 (en)2012-11-052013-10-22Astra Identity, Inc.System and method for electronic message analysis for phishing detection
EP2929666B1 (en)2012-12-062021-03-31The Boeing CompanyContext aware network security monitoring for threat detection
US9679131B2 (en)2013-01-252017-06-13Cybereason Inc.Method and apparatus for computer intrusion detection
US9904893B2 (en)2013-04-022018-02-27Patternex, Inc.Method and system for training a big data machine to defend
US10425429B2 (en)*2013-04-102019-09-24Gabriel BassettSystem and method for cyber security analysis and human behavior prediction
US9292695B1 (en)*2013-04-102016-03-22Gabriel BassettSystem and method for cyber security analysis and human behavior prediction
US9264442B2 (en)2013-04-262016-02-16Palo Alto Research Center IncorporatedDetecting anomalies in work practice data by combining multiple domains of information
US9276951B2 (en)*2013-08-232016-03-01The Boeing CompanySystem and method for discovering optimal network attack paths
CN104424235B (en)2013-08-262018-01-05腾讯科技(深圳)有限公司The method and apparatus for realizing user profile cluster
US9558347B2 (en)2013-08-272017-01-31Globalfoundries Inc.Detecting anomalous user behavior using generative models of user actions
US9401925B1 (en)2013-09-122016-07-26Symantec CorporationSystems and methods for detecting security threats based on user profiles
JP5891213B2 (en)2013-09-182016-03-22ヤフー株式会社 A posteriori probability calculation device, posterior probability calculation method, and program
US9712548B2 (en)2013-10-272017-07-18Cyber-Ark Software Ltd.Privileged analytics system
US9516039B1 (en)2013-11-122016-12-06EMC IP Holding Company LLCBehavioral detection of suspicious host activities in an enterprise
US9753796B2 (en)2013-12-062017-09-05Lookout, Inc.Distributed monitoring, evaluation, and response for multiple devices
US9361463B2 (en)2013-12-112016-06-07Ut-Batelle, LlcDetection of anomalous events
US10063654B2 (en)2013-12-132018-08-28Oracle International CorporationSystems and methods for contextual and cross application threat detection and prediction in cloud applications
US9386034B2 (en)2013-12-172016-07-05Hoplite Industries, Inc.Behavioral model based malware protection system and method
US9348742B1 (en)2013-12-182016-05-24Amazon Technologies, Inc.Detecting code alteration based on memory allocation
KR101501669B1 (en)2013-12-242015-03-12한국인터넷진흥원Behavior detection system for detecting abnormal behavior
US20150039513A1 (en)2014-02-142015-02-05Brighterion, Inc.User device profiling in transaction authentications
CN103825888A (en)2014-02-172014-05-28北京奇虎科技有限公司 Network Threat Processing Method and Equipment
US20160078365A1 (en)2014-03-212016-03-17Philippe BaumardAutonomous detection of incongruous behaviors
US9589245B2 (en)2014-04-072017-03-07International Business Machines CorporationInsider threat prediction
WO2015168203A1 (en)2014-04-292015-11-05PEGRight, Inc.Characterizing user behavior via intelligent identity analytics
US9503467B2 (en)2014-05-222016-11-22Accenture Global Services LimitedNetwork anomaly detection
US9984334B2 (en)2014-06-162018-05-29Mitsubishi Electric Research Laboratories, Inc.Method for anomaly detection in time series data based on spectral partitioning
US10237298B1 (en)2014-06-172019-03-19Wells Fargo Bank, N.A.Session management
US9727723B1 (en)2014-06-182017-08-08EMC IP Holding Co. LLCRecommendation system based approach in reducing false positives in anomaly detection
US9996444B2 (en)2014-06-252018-06-12Vmware, Inc.Automated methods and systems for calculating hard thresholds
US9680855B2 (en)*2014-06-302017-06-13Neo Prime, LLCProbabilistic model for cyber risk forecasting
US9369484B1 (en)*2014-07-242016-06-14Rockwell Collins, Inc.Dynamic security hardening of security critical functions
GB2529150B (en)2014-08-042022-03-30Darktrace LtdCyber security
US20160062950A1 (en)2014-09-032016-03-03Google Inc.Systems and methods for anomaly detection and guided analysis using structural time-series models
US9661010B2 (en)2014-11-212017-05-23Honeywell International Inc.Security log mining devices, methods, and systems
US9866578B2 (en)2014-12-032018-01-09AlphaSix Corp.System and method for network intrusion detection anomaly risk scoring
US9571512B2 (en)2014-12-152017-02-14Sophos LimitedThreat detection using endpoint variance
US20160241576A1 (en)2015-02-132016-08-18Canon Kabushiki KaishaDetection of anomalous network activity
EP3262815B1 (en)2015-02-242020-10-14Cisco Technology, Inc.System and method for securing an enterprise computing environment
US10091222B1 (en)2015-03-312018-10-02Juniper Networks, Inc.Detecting data exfiltration as the data exfiltration occurs or after the data exfiltration occurs
US10320813B1 (en)*2015-04-302019-06-11Amazon Technologies, Inc.Threat detection and mitigation in a virtualized computing environment
WO2016177437A1 (en)2015-05-052016-11-10Balabit S.A.Computer-implemented method for determining computer system security threats, security operations center system and computer program product
US20160359695A1 (en)2015-06-042016-12-08Cisco Technology, Inc.Network behavior data collection and analytics for anomaly detection
US10043006B2 (en)2015-06-172018-08-07Accenture Global Services LimitedEvent anomaly analysis and prediction
US10887261B2 (en)2015-07-302021-01-05Microsoft Technology Licensing, LlcDynamic attachment delivery in emails for advanced malicious content filtering
US10185832B2 (en)*2015-08-122019-01-22The United States Of America As Represented By The Secretary Of The ArmyMethods and systems for defending cyber attack in real-time
US9979743B2 (en)*2015-08-132018-05-22Accenture Global Services LimitedComputer asset vulnerabilities
US9699205B2 (en)2015-08-312017-07-04Splunk Inc.Network security system
US9641544B1 (en)2015-09-182017-05-02Palo Alto Networks, Inc.Automated insider threat prevention
US12058178B2 (en)*2015-10-282024-08-06Qomplx LlcPrivilege assurance of enterprise computer network environments using logon session tracking and logging
US12335310B2 (en)*2015-10-282025-06-17Qomplx LlcSystem and method for collaborative cybersecurity defensive strategy analysis utilizing virtual network spaces
US10609079B2 (en)*2015-10-282020-03-31Qomplx, Inc.Application of advanced cybersecurity threat mitigation to rogue devices, privilege escalation, and risk-based vulnerability and patch management
US20170214701A1 (en)*2016-01-242017-07-27Syed Kamran HasanComputer security based on artificial intelligence
GB2547201B (en)2016-02-092022-08-31Darktrace Holdings LtdCyber security
GB2547202B (en)2016-02-092022-04-20Darktrace LtdAn anomaly alert system for cyber threat detection
GB201603304D0 (en)2016-02-252016-04-13Darktrace LtdCyber security
US20170270422A1 (en)2016-03-162017-09-21Canon Kabushiki KaishaInformation processing apparatus, information processing method, and program
US10848515B1 (en)*2016-12-022020-11-24University Of South FloridaPredictive model for overall network security risk
US10754959B1 (en)*2017-01-202020-08-25University Of South FloridaNon-linear stochastic models for predicting exploitability
US10999308B2 (en)*2017-01-302021-05-04Xm Cyber Ltd.Setting-up penetration testing campaigns
US10496994B2 (en)*2017-03-312019-12-03Ca, Inc.Enhanced authentication with dark web analytics
US20180359272A1 (en)*2017-06-122018-12-13ARIM Technologies Pte Ltd.Next-generation enhanced comprehensive cybersecurity platform with endpoint protection and centralized management
US10681061B2 (en)*2017-06-142020-06-09International Business Machines CorporationFeedback-based prioritized cognitive analysis
CN111095955B (en)2017-07-272023-09-08上游安全有限公司 Systems and methods for connected vehicle cybersecurity
US11611574B2 (en)2017-08-022023-03-21Code42 Software, Inc.User behavior analytics for insider threat detection
US10346277B2 (en)*2017-10-122019-07-09Cisco Technology, Inc.Adaptive sampling to build accurate application throughput models
EP3711279A1 (en)*2017-11-152020-09-23XM Cyber Ltd.Selectively choosing between actual-attack and simulation/evaluation for validating a vulnerability of a network node during execution of a penetration testing campaign
US11632391B2 (en)*2017-12-082023-04-18Radware Ltd.System and method for out of path DDoS attack detection
US10740469B2 (en)2017-12-282020-08-11Fmr LlcAutomated secure software development management, risk assessment, and risk remediation
CN108289104B (en)*2018-02-052020-07-17重庆邮电大学 An industrial SDN network DDoS attack detection and mitigation method
US11522887B2 (en)2018-02-202022-12-06Darktrace Holdings LimitedArtificial intelligence controller orchestrating network components for a cyber threat defense
CA3041875A1 (en)*2018-05-012019-11-01Royal Bank Of CanadaSystem and method for reducing false positive security events
US11238366B2 (en)*2018-05-102022-02-01International Business Machines CorporationAdaptive object modeling and differential data ingestion for machine learning
US10812521B1 (en)*2018-08-102020-10-20Amazon Technologies, Inc.Security monitoring system for internet of things (IOT) device environments
US11425157B2 (en)*2018-08-242022-08-23California Institute Of TechnologyModel based methodology for translating high-level cyber threat descriptions into system-specific actionable defense tactics
US10382473B1 (en)*2018-09-122019-08-13Xm Cyber Ltd.Systems and methods for determining optimal remediation recommendations in penetration testing
DE102018216887A1 (en)*2018-10-022020-04-02Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Automatic assessment of information security risks
US11277432B2 (en)*2018-12-032022-03-15Accenture Global Solutions LimitedGenerating attack graphs in agile security platforms
US11283825B2 (en)*2018-12-032022-03-22Accenture Global Solutions LimitedLeveraging attack graphs of agile security platform
US11184385B2 (en)*2018-12-032021-11-23Accenture Global Solutions LimitedGenerating attack graphs in agile security platforms
WO2020118375A1 (en)*2018-12-142020-06-18Newsouth Innovations Pty LimitedApparatus and process for detecting network security attacks on iot devices
US11228612B2 (en)*2019-03-282022-01-18International Business Machines CorporationIdentifying cyber adversary behavior
US11146583B2 (en)*2019-05-012021-10-12Qatar Foundation For Education, Science And Community DevelopmentThreat-specific security risk evaluation for networked systems
US10659335B1 (en)*2019-05-032020-05-19Greynoise Intelligence Inc.Contextual analyses of network traffic
US11388183B2 (en)*2019-05-282022-07-12Digital Guardian LlcSystems and methods for tracking risk on data maintained in computer networked environments
US12107874B2 (en)*2019-07-082024-10-01Fmr LlcAutomated intelligent detection and mitigation of cyber security threats
US11729222B2 (en)*2019-07-122023-08-15Palo Alto Research Center IncorporatedSystem and method for extracting configuration-related information for reasoning about the security and functionality of a composed internet of things system
US11363052B2 (en)*2019-07-192022-06-14Qualys, Inc.Attack path and graph creation based on user and system profiling
US20220360597A1 (en)*2019-08-292022-11-10Darktrace Holdings LimitedCyber security system utilizing interactions between detected and hypothesize cyber-incidents

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US20090182818A1 (en)*2008-01-112009-07-16Fortinet, Inc. A Delaware CorporationHeuristic detection of probable misspelled addresses in electronic communications
US20090228565A1 (en)*2008-03-102009-09-10Saraansh Software Solutions Pvt. Ltd.System for detecting information leakage in outbound e-mails without using the content of the mail

Also Published As

Publication numberPublication date
US20230351027A1 (en)2023-11-02
US11709944B2 (en)2023-07-25
JP7648353B2 (en)2025-03-18
US20250272412A1 (en)2025-08-28
US20210064762A1 (en)2021-03-04
IL276972A (en)2021-03-01
JP2021039754A (en)2021-03-11
US12326943B2 (en)2025-06-10
EP3786827A1 (en)2021-03-03

Similar Documents

PublicationPublication DateTitle
US11962552B2 (en)Endpoint agent extension of a machine learning cyber defense system for email
EP3786823A1 (en)An endpoint agent extension of a machine learning cyber defense system for email
US11962608B2 (en)Cyber threat defense system protecting email networks with machine learning models using a range of metadata from observed email communications
US20240414211A1 (en)Cybersecurity components communicating and cooperating with one or more large language models
US11997113B2 (en)Treating data flows differently based on level of interest
US20240022595A1 (en)Method for sharing cybersecurity threat analysis and defensive measures amongst a community
US20230012220A1 (en)Method for determining likely malicious behavior based on abnormal behavior pattern comparison
US20230007042A1 (en)A method and system for determining and acting on an email cyber threat campaign
US20230403296A1 (en)Analyses and aggregation of domain behavior for email threat detection by a cyber security system
EP4154143A1 (en)Cyber security for instant messaging across platforms
US20230403294A1 (en)Cyber security restoration engine
US20230224327A1 (en)System to detect malicious emails and email campaigns
Azam et al.Defending the digital Frontier: IDPS and the battle against Cyber threat
CN119276602B (en) An artificial intelligence-based substation network security defense system
US20250117486A1 (en)Clustering of high dimensional data and use thereof in cyber security
Zuhair et al.RANDS: A machine learning-based anti-ransomware tool for windows platforms
US20240406195A1 (en)Interactive extension for a cybersecurity appliance
Darshini et al.Cyber Security Threats Detection Analysis and Remediation
US20240137378A1 (en)User Importance Metric for Email
AU2023232004A1 (en)A system to detect malicious emails and email campaigns
Deshmukh et al.ML and Cybersecurity: AI for Threat Detection and Prevention
Raffi et al.Anomaly based NIDS: a review of machine learning methods on malware detection
MOHAMMEDLearning for Threat Detection and Risk Mitigation
Susarla et al.How do corporates ensure Network security using IDS?

Legal Events

DateCodeTitleDescription
PUAIPublic reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text:ORIGINAL CODE: 0009012

STAAInformation on the status of an ep patent application or granted ep patent

Free format text:STATUS: THE APPLICATION HAS BEEN PUBLISHED

AKDesignated contracting states

Kind code of ref document:A1

Designated state(s):AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AXRequest for extension of the european patent

Extension state:BA ME

STAAInformation on the status of an ep patent application or granted ep patent

Free format text:STATUS: REQUEST FOR EXAMINATION WAS MADE

17PRequest for examination filed

Effective date:20210903

RBVDesignated contracting states (corrected)

Designated state(s):AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

RAP3Party data changed (applicant data changed or rights of an application transferred)

Owner name:DARKTRACE HOLDINGS LIMITED

STAAInformation on the status of an ep patent application or granted ep patent

Free format text:STATUS: EXAMINATION IS IN PROGRESS

17QFirst examination report despatched

Effective date:20241128

GRAPDespatch of communication of intention to grant a patent

Free format text:ORIGINAL CODE: EPIDOSNIGR1

STAAInformation on the status of an ep patent application or granted ep patent

Free format text:STATUS: GRANT OF PATENT IS INTENDED

RIC1Information provided on ipc code assigned before grant

Ipc:G06F 21/55 20130101AFI20250630BHEP

Ipc:H04L 9/40 20220101ALI20250630BHEP

Ipc:G06Q 10/107 20230101ALI20250630BHEP

Ipc:H04L 51/212 20220101ALI20250630BHEP

Ipc:G06Q 10/10 20120101ALN20250630BHEP

INTGIntention to grant announced

Effective date:20250709


[8]ページ先頭

©2009-2025 Movatter.jp